Decentraland-logo

Decentraland

Decentraland is a decentralized virtual social platform powered by the Ethereum blockchain. Within the Decentraland platform, users can create, experience, and monetize content and applications. Decentraland is built, governed, and owned by its users.

ETH
Polygon
Defi
Infrastructure
Gaming
Solidity
Maximum Bounty
$500,000
Live Since
05 July 2022
Last Updated
27 June 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Smart Contract
High
Up to USD $500,000
Medium
Up to USD $20,000
Low
USD $1,000
Websites and Applications
Critical
Up to USD $16,000
High
Up to USD $4,000
Medium
Up to USD $2,000
Low
USD $500

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

High smart contract vulnerabilities to be calculated as 0.1% of the economic damage and capped at USD 500,000, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 20,000.

All other rewards for the bug bounty program are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. However, there is a minimum reward of USD 1 000 for each severity level for smart contracts, rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

Decentraland has combined Critical and High Smart Contract impacts together, please refer to the High Smart Contract rewards and impacts respectively.

The following vulnerabilities are not eligible for a reward:

Decentraland requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed are Name, Mailing Address and any ID. The collection of this information will be done by the Decentraland team.

Payouts are handled by the Decentraland team directly and are denominated in USD. However, payouts are done in MANA and USDT, with a minimum of 20% to be done in USDT.

Program Overview

Decentraland is a decentralized virtual social platform powered by the Ethereum blockchain. Within the Decentraland platform, users can create, experience, and monetize content and applications. Decentraland is built, governed, and owned by its users. Through the decentralized autonomous organization (DAO) users can submit proposals for owners of MANA and LAND to vote on.

For more information about Decentraland, please visit https://decentraland.org/.

Responsible Publication

Decentraland adheres to category 3: Approval Required. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.